** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in calesanz gibb-modul-151. This affects the function bearbeiten/login. The manipulation leads to open redirect. It is possible to initiate the attack remotely. The patch is named 88a517dc19443081210c804b655e72770727540d. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218379. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-15T18:58:03.486Z

Updated: 2024-08-06T08:58:26.400Z

Reserved: 2023-01-14T17:21:11.511Z

Link: CVE-2015-10052

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-15T19:15:09.070

Modified: 2024-08-06T09:15:30.010

Link: CVE-2015-10052

cve-icon Redhat

No data.